MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e2f8064a2b3a3b4a04f874a8666cddc6cfdf1159e487f88f225baa22f0c2efef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: e2f8064a2b3a3b4a04f874a8666cddc6cfdf1159e487f88f225baa22f0c2efef
SHA3-384 hash: d41cdd9a59f4f1dd86f15af206621b1f3195364c0b10d82bace02e48a5eb2ec2c59ec5d089c92c78354f6e930bc79df6
SHA1 hash: 169111b03452eb28cc3e1b131676af646d5778a3
MD5 hash: 51a384c21f19b18a4fd736d1d8411136
humanhash: early-delaware-four-seventeen
File name:waybill_shipping_documents_original_BL_CI&PL_09_08_2024_000000002024_doc.xls
Download: download sample
Signature GuLoader
File size:308'736 bytes
First seen:2024-08-09 17:28:53 UTC
Last seen:2024-08-09 18:17:23 UTC
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 6144:yj9MGZVMIxGmBEdWBy/K7jGE9f4B4KKygCB/t98/YcLTjqR9G/kSM:yj9MGZGJWByiHGp1Ktf1TWq
TLSH T153642351B36A8706D8E4F07C523A9BDD5813FDD603C8CA4A47ADB72A0578681A74F8CF
TrID 58.2% (.XLS) Microsoft Excel sheet (alternate) (56500/1/4)
33.5% (.XLS) Microsoft Excel sheet (32500/1/3)
8.2% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter ngokoptmp
Tags:GuLoader RemcosRAT xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE dump

MalwareBazaar was able to identify 7 sections in this file using oledump:

Section IDSection sizeSection name
1114 bytesCompObj
2244 bytesDocumentSummaryInformation
3200 bytesSummaryInformation
499 bytesMBd0024171D/CompObj
531479 bytesMBd0024171D/Package
6482 bytesMBd0024171E/Ole
7270221 bytesWorkbook

Intelligence


File Origin
# of uploads :
2
# of downloads :
386
Origin country :
ID ID
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9-aug-xls2.zip
Verdict:
No threats detected
Analysis date:
2024-08-09 05:36:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Generic Infostealer Network Stealth Heur
Result
Verdict:
Malicious
File Type:
Legacy Office File
Payload URLs
URL
File name
https://slug.vercel.app/r5x0z3b
Embedded Ole
Behaviour
SuspiciousRTF detected
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
macros masquerade
Label:
Benign
Suspicious Score:
9/10
Score Malicious:
1%
Score Benign:
9%
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
AI detected suspicious Excel or Word document
Antivirus detection for URL or domain
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Hides threads from debuggers
Installs new ROOT certificates
Microsoft Office drops suspicious files
Multi AV Scanner detection for dropped file
PowerShell case anomaly found
Powershell drops PE file
Searches for Windows Mail specific files
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Suspicious command line found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Writes to foreign memory regions
Yara detected GuLoader
Yara detected obfuscated html page
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1490755 Sample: waybill_shipping_documents_... Startdate: 09/08/2024 Architecture: WINDOWS Score: 100 113 Antivirus detection for URL or domain 2->113 115 Multi AV Scanner detection for dropped file 2->115 117 Yara detected GuLoader 2->117 119 12 other signatures 2->119 13 EXCEL.EXE 57 31 2->13         started        18 powershell.exe 2->18         started        20 powershell.exe 2->20         started        process3 dnsIp4 101 23.94.239.112, 49164, 49166, 49167 AS-COLOCROSSINGUS United States 13->101 103 slug.vercel.app 76.76.21.164, 443, 49163, 49168 AMAZON-02US United States 13->103 91 waybill_shipping_d...2024_doc.xls (copy), Composite 13->91 dropped 93 C:\Users\user\AppData\...\IEexplore[1].hta, HTML 13->93 dropped 141 Microsoft Office drops suspicious files 13->141 22 mshta.exe 12 13->22         started        26 mshta.exe 11 13->26         started        28 powershell.exe 18->28         started        30 powershell.exe 20->30         started        file5 signatures6 process7 dnsIp8 95 76.76.21.9, 443, 49165, 49170 AMAZON-02US United States 22->95 97 slug.vercel.app 22->97 133 Suspicious command line found 22->133 135 PowerShell case anomaly found 22->135 32 cmd.exe 22->32         started        99 slug.vercel.app 26->99 35 cmd.exe 26->35         started        signatures9 process10 signatures11 107 Suspicious powershell command line found 32->107 109 PowerShell case anomaly found 32->109 37 powershell.exe 24 32->37         started        41 powershell.exe 35->41         started        process12 file13 73 C:\Users\user\AppData\Roaming\sahosts.exe, PE32 37->73 dropped 75 C:\Users\user\AppData\Local\...\sahost[1].exe, PE32 37->75 dropped 77 C:\Users\user\AppData\...\khxbkeod.cmdline, Unicode 37->77 dropped 121 Installs new ROOT certificates 37->121 123 Powershell drops PE file 37->123 43 sahosts.exe 1 20 37->43         started        47 csc.exe 2 37->47         started        49 sahosts.exe 41->49         started        51 csc.exe 41->51         started        signatures14 process15 file16 83 C:\Users\user\AppData\...\opencv_ml2410.dll, PE32+ 43->83 dropped 85 C:\Users\user\AppData\...\Fikserbilleders.Suv, ASCII 43->85 dropped 137 Multi AV Scanner detection for dropped file 43->137 139 Suspicious powershell command line found 43->139 53 powershell.exe 3 43->53         started        87 C:\Users\user\AppData\Local\...\khxbkeod.dll, PE32 47->87 dropped 57 cvtres.exe 47->57         started        59 powershell.exe 49->59         started        89 C:\Users\user\AppData\Local\...\2hjyv2gf.dll, PE32 51->89 dropped 61 cvtres.exe 51->61         started        signatures17 process18 file19 79 C:\Users\user\AppData\Local\...\sahosts.exe, PE32 53->79 dropped 125 Searches for Windows Mail specific files 53->125 127 Writes to foreign memory regions 53->127 129 Hides threads from debuggers 53->129 131 Powershell drops PE file 53->131 63 wab.exe 53->63         started        81 C:\Users\user\AppData\Local\...\sahosts.exe, PE32 59->81 dropped 67 wab.exe 59->67         started        signatures20 process21 dnsIp22 105 euro-fier-vechi.ro 188.214.214.160, 443, 49173, 49174 GTSCEGTSCentralEuropeAntelGermanyCZ Romania 63->105 111 Hides threads from debuggers 63->111 69 cmd.exe 63->69         started        signatures23 process24 process25 71 reg.exe 69->71         started       
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery phishing
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Detected phishing page
Process spawned unexpected child process
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via e-mail attachment

Comments